[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-5521Date: (C)2014-09-02   (M)2023-12-22


plugins/useradmin/fingeruser.php in XRMS CRM, possibly 1.99.2, allows remote authenticated users to execute arbitrary code via shell metacharacters in the username parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://seclists.org/fulldisclosure/2014/Aug/78
EXPLOIT-DB-34452
http://www.openwall.com/lists/oss-security/2014/08/27/4
http://www.openwall.com/lists/oss-security/2014/08/29/1
http://packetstormsecurity.com/files/128030/XRMS-Blind-SQL-Injection-Command-Execution.html

CPE    1
cpe:/a:xrms_crm_project:xrms_crm:1.99.2
CWE    1
CWE-89

© SecPod Technologies